Vulnerability CVE-2022-1724


Published: 2022-06-13

Description:
The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Simple-membership-plugin -> Simple membership 

 References:
https://wpscan.com/vulnerability/96a0a667-9c4b-4ea6-b78a-0681e9a9bbae

Copyright 2024, cxsecurity.com

 

Back to Top